CVE-2019-6808

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause a remote code execution by overwriting configuration settings of the controller over Modbus.
Overview
  • CVE ID
  • CVE-2019-6808
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-22T21:29:00
  • Last Modified Date
  • 2022-02-03T14:26:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:modicon_premium_firmware:*:*:*:*:*:*:*:* 1 OR 3.20
cpe:2.3:h:schneider-electric:modicon_premium:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_quantum_firmware:*:*:*:*:*:*:*:* 1 OR 3.60
cpe:2.3:h:schneider-electric:modicon_quantum:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:* 1 OR 3.10
cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:* 1 OR 2.90
cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:34 Added to TrackCVE
2022-12-03 21:08:25 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 21:08:25 2019-05-22T21:29Z 2019-05-22T21:29:00 CVE Published Date updated
2022-12-03 21:08:25 2022-02-03T14:26:25 CVE Modified Date updated
2022-12-03 21:08:25 Analyzed Vulnerability Status updated